Socket
Socket
Sign inDemoInstall

@aws-sdk/credential-providers

Package Overview
Dependencies
Maintainers
4
Versions
336
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@aws-sdk/credential-providers - npm Package Compare versions

Comparing version 3.54.1 to 3.55.0

8

CHANGELOG.md

@@ -6,2 +6,10 @@ # Change Log

# [3.55.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.54.1...v3.55.0) (2022-03-21)
**Note:** Version bump only for package @aws-sdk/credential-providers
## [3.54.1](https://github.com/aws/aws-sdk-js-v3/compare/v3.54.0...v3.54.1) (2022-03-15)

@@ -8,0 +16,0 @@

2

dist-cjs/fromCognitoIdentity.js

@@ -8,3 +8,3 @@ "use strict";

var _a;
return credential_provider_cognito_identity_1.fromCognitoIdentity({
return (0, credential_provider_cognito_identity_1.fromCognitoIdentity)({
...options,

@@ -11,0 +11,0 @@ client: new client_cognito_identity_1.CognitoIdentityClient((_a = options.clientConfig) !== null && _a !== void 0 ? _a : {}),

@@ -8,3 +8,3 @@ "use strict";

var _a;
return credential_provider_cognito_identity_1.fromCognitoIdentityPool({
return (0, credential_provider_cognito_identity_1.fromCognitoIdentityPool)({
...options,

@@ -11,0 +11,0 @@ client: new client_cognito_identity_1.CognitoIdentityClient((_a = options.clientConfig) !== null && _a !== void 0 ? _a : {}),

@@ -5,3 +5,3 @@ "use strict";

const credential_provider_imds_1 = require("@aws-sdk/credential-provider-imds");
const fromContainerMetadata = (init) => credential_provider_imds_1.fromContainerMetadata(init);
const fromContainerMetadata = (init) => (0, credential_provider_imds_1.fromContainerMetadata)(init);
exports.fromContainerMetadata = fromContainerMetadata;

@@ -5,3 +5,3 @@ "use strict";

const credential_provider_env_1 = require("@aws-sdk/credential-provider-env");
const fromEnv = () => credential_provider_env_1.fromEnv();
const fromEnv = () => (0, credential_provider_env_1.fromEnv)();
exports.fromEnv = fromEnv;

@@ -8,8 +8,8 @@ "use strict";

var _a, _b;
return credential_provider_ini_1.fromIni({
return (0, credential_provider_ini_1.fromIni)({
...init,
roleAssumer: (_a = init.roleAssumer) !== null && _a !== void 0 ? _a : client_sts_1.getDefaultRoleAssumer(init.clientConfig),
roleAssumerWithWebIdentity: (_b = init.roleAssumerWithWebIdentity) !== null && _b !== void 0 ? _b : client_sts_1.getDefaultRoleAssumerWithWebIdentity(init.clientConfig),
roleAssumer: (_a = init.roleAssumer) !== null && _a !== void 0 ? _a : (0, client_sts_1.getDefaultRoleAssumer)(init.clientConfig),
roleAssumerWithWebIdentity: (_b = init.roleAssumerWithWebIdentity) !== null && _b !== void 0 ? _b : (0, client_sts_1.getDefaultRoleAssumerWithWebIdentity)(init.clientConfig),
});
};
exports.fromIni = fromIni;

@@ -5,3 +5,3 @@ "use strict";

const credential_provider_imds_1 = require("@aws-sdk/credential-provider-imds");
const fromInstanceMetadata = (init) => credential_provider_imds_1.fromInstanceMetadata(init);
const fromInstanceMetadata = (init) => (0, credential_provider_imds_1.fromInstanceMetadata)(init);
exports.fromInstanceMetadata = fromInstanceMetadata;

@@ -5,3 +5,3 @@ "use strict";

const credential_provider_process_1 = require("@aws-sdk/credential-provider-process");
const fromProcess = (init) => credential_provider_process_1.fromProcess(init);
const fromProcess = (init) => (0, credential_provider_process_1.fromProcess)(init);
exports.fromProcess = fromProcess;

@@ -6,3 +6,3 @@ "use strict";

const credential_provider_sso_1 = require("@aws-sdk/credential-provider-sso");
const fromSSO = (init = {}) => credential_provider_sso_1.fromSSO({ ...{ ssoClient: init.clientConfig ? new client_sso_1.SSOClient(init.clientConfig) : undefined }, ...init });
const fromSSO = (init = {}) => (0, credential_provider_sso_1.fromSSO)({ ...{ ssoClient: init.clientConfig ? new client_sso_1.SSOClient(init.clientConfig) : undefined }, ...init });
exports.fromSSO = fromSSO;

@@ -8,7 +8,7 @@ "use strict";

var _a;
return credential_provider_web_identity_1.fromTokenFile({
return (0, credential_provider_web_identity_1.fromTokenFile)({
...init,
roleAssumerWithWebIdentity: (_a = init.roleAssumerWithWebIdentity) !== null && _a !== void 0 ? _a : client_sts_1.getDefaultRoleAssumerWithWebIdentity(init.clientConfig),
roleAssumerWithWebIdentity: (_a = init.roleAssumerWithWebIdentity) !== null && _a !== void 0 ? _a : (0, client_sts_1.getDefaultRoleAssumerWithWebIdentity)(init.clientConfig),
});
};
exports.fromTokenFile = fromTokenFile;

@@ -8,7 +8,7 @@ "use strict";

var _a;
return credential_provider_web_identity_1.fromWebToken({
return (0, credential_provider_web_identity_1.fromWebToken)({
...init,
roleAssumerWithWebIdentity: (_a = init.roleAssumerWithWebIdentity) !== null && _a !== void 0 ? _a : client_sts_1.getDefaultRoleAssumerWithWebIdentity(init.clientConfig),
roleAssumerWithWebIdentity: (_a = init.roleAssumerWithWebIdentity) !== null && _a !== void 0 ? _a : (0, client_sts_1.getDefaultRoleAssumerWithWebIdentity)(init.clientConfig),
});
};
exports.fromWebToken = fromWebToken;

@@ -29,3 +29,3 @@ import { __assign, __awaiter, __generator } from "tslib";

if (!Credentials || !Credentials.AccessKeyId || !Credentials.SecretAccessKey) {
throw new CredentialsProviderError("Invalid response from STS.assumeRole call with role " + params.RoleArn);
throw new CredentialsProviderError("Invalid response from STS.assumeRole call with role ".concat(params.RoleArn));
}

@@ -32,0 +32,0 @@ return [2, {

{
"name": "@aws-sdk/credential-providers",
"version": "3.54.1",
"version": "3.55.0",
"description": "A collection of credential providers, without requiring service clients like STS, Cognito",

@@ -29,16 +29,16 @@ "main": "./dist-cjs/index.js",

"dependencies": {
"@aws-sdk/client-cognito-identity": "3.54.1",
"@aws-sdk/client-sso": "3.54.1",
"@aws-sdk/client-sts": "3.54.1",
"@aws-sdk/credential-provider-cognito-identity": "3.54.1",
"@aws-sdk/credential-provider-env": "3.54.1",
"@aws-sdk/credential-provider-imds": "3.54.1",
"@aws-sdk/credential-provider-ini": "3.54.1",
"@aws-sdk/credential-provider-process": "3.54.1",
"@aws-sdk/credential-provider-sso": "3.54.1",
"@aws-sdk/credential-provider-web-identity": "3.54.1",
"@aws-sdk/property-provider": "3.54.1",
"@aws-sdk/shared-ini-file-loader": "3.54.1",
"@aws-sdk/types": "3.54.1",
"tslib": "^2.3.0"
"@aws-sdk/client-cognito-identity": "3.55.0",
"@aws-sdk/client-sso": "3.55.0",
"@aws-sdk/client-sts": "3.55.0",
"@aws-sdk/credential-provider-cognito-identity": "3.55.0",
"@aws-sdk/credential-provider-env": "3.55.0",
"@aws-sdk/credential-provider-imds": "3.55.0",
"@aws-sdk/credential-provider-ini": "3.55.0",
"@aws-sdk/credential-provider-process": "3.55.0",
"@aws-sdk/credential-provider-sso": "3.55.0",
"@aws-sdk/credential-provider-web-identity": "3.55.0",
"@aws-sdk/property-provider": "3.55.0",
"@aws-sdk/shared-ini-file-loader": "3.55.0",
"@aws-sdk/types": "3.55.0",
"tslib": "^2.3.1"
},

@@ -52,3 +52,3 @@ "devDependencies": {

"typedoc": "0.19.2",
"typescript": "~4.3.5"
"typescript": "~4.6.2"
},

@@ -55,0 +55,0 @@ "types": "./dist-types/index.d.ts",

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc